Call a Specialist Today! 020 3958 0662 Free Delivery! Free Delivery!

FortiCWP
Cloud Security Analytics and Posture Management

Fortinet Products
Fortinet FortiCWP Container Guardian FortiCWP Container Guardian. Subscription per 4 container host/work nodes.
FortiCWP Container Guardian 1 Year FortiCWP Container Guardian. Subscription per 4 container host/work nodes.
#FC1-10-FCWPC-327-02-12
List Price: £2,755.20
Our Price: Request a Quote
FortiCWP Container Guardian 3 Year FortiCWP Container Guardian. Subscription per 4 container host/work nodes.
#FC1-10-FCWPC-327-02-36
List Price: £8,265.60
Our Price: Request a Quote
FortiCWP Container Guardian 5 Year FortiCWP Container Guardian. Subscription per 4 container host/work nodes.
#FC1-10-FCWPC-327-02-60
List Price: £13,776.00
Our Price: Request a Quote

Click here to jump to more pricing!

Please Note: All prices displayed are Ex-VAT. 20% VAT is added during the checkout process.

Overview:

Organizations are embracing multiple public cloud platforms, resulting in increased complexity of management which impacts security and risk. Additionally, the built-in security tools that come with various cloud platforms are unique to each, compounding the challenge of consistently managing risk across all clouds in a multi-cloud world. This challenge renders security operations time consuming and ineffective. As the attack surface expands, organizations need to protect from not only from risks of configuration and management of the application elements themselves, but also from risks originating via cloud application programming interfaces (APIs) and UIs.

FortiCWP offers security administrators and DevOps teams the ability to evaluate their cloud configuration security posture, detect potential threats originating from misconfiguration of cloud resources, analyze traffic across cloud resources (in and out of the cloud), and evaluate cloud configuration against best practices. It enables the ability to manage risk throughout multi-cloud infrastructures, provides regulatory compliance reporting, and integrates remediation into the cloud infrastructure lifecycle automation framework.



FortiCWP Videos

As cloud adoption accelerates, organizations are increasingly reliant on cloud-based services and infrastructures. Yet, organizations often end up with a heterogeneous set of technologies in use, with disparate security controls in various cloud environments. Fortinet's cloud security solutions provide the necessary visibility and control across cloud infrastructures, enabling secure applications and connectivity from data center to cloud.


Visibility and Insight for IaaS Workloads and Storage

FortiCWP is Fortinet's cloud-native Cloud Workload Protect (CWP) service. FortiCWP hooks into the APIs provided by cloud vendors including AWS, Azure and Google Cloud Platform to monitor and track all security components, including configurations, user activity, and traffic flow logs. FortiCWP will also scan cloud scan data stores for sensitive or malicious content and it will produce reports on your environment's compliance with common regulatory standards.

Equipped with predefined security policies out-of-the-box FortiCWP monitors the following security risks:

  • Malicious Traffic
  • Sensitive Data & Malware
  • Suspicious User Activity
  • Compliance Violations
  • Vulnerabilities and Misconfigurations

FortiCWP Product Details

  • Risk management enables security teams to focus on high priority issues and take quick remediation actions
  • Data security provides configuration assessments and analyzes documents inside cloud storage repositories
  • Traffic analysis and investigation ensures visibility into all cloud resources to identify and monitor application traffic
  • Threat detection and response delivers continuous threat monitoring across the entire security infrastructure
  • Gain compliance reports for standards such as PCI, HIPPA, SOX, GDPR, ISO 27001, and NIST

Feature Highlights:

Using an API-based approach, FortiCWP is tightly integrated with leading IaaS providers to access usage and data stored in various clouds. FortiCWP gives IT security professionals the ability to scan provisioned cloud resource configurations, data and usage for potential threats, misconfigurations and compliance violations. This approach also ensures that all users of the organization’s IaaS resources are monitored and protected by FortiCWP no matter where they are or what device they are using.

Built from the “Fabric-up”, FortiCWP is designed for deep integration into the Fortinet Security Fabric to provide consolidated cloud usage management and reporting.

Central Visibility

FortiCWP provides central visibility and reporting for multi-cloud environments. FortiCWP provides dashboards, logs, and reports that make it easy to understand your security status at a glance. User activity, cloud resources, files and data, policies and much more can be centrally viewed. User activities can be displayed as a list or on a map. Relationships between resources are graphically displayed so administrators to quickly understand infrastructures of all monitored cloud accounts and so that the relationship between cloud resource instances and services can easily be understood.

On-Demand Data Scanning

Unlike a proxy-based service or hardware device, FortiCWP directly connects to the cloud provider to access data and files stored in an organization's accounts. New information is validated against data leakage policies and scanned for threats. Existing information or "data at rest" is also scanned to ensure it meets business policies. If a business policy is updated, it can be easily applied to data stored in the cloud by the administrator.

User Insights and Policies

FortiCWP offers many tools to provide insights into user behaviors and their activities on cloud-based applications. Administrators can monitor usage as needed and have the ability to view user entitlements, dormant users, and conduct detailed configuration assessments.

Compliance and DLP

FortiCWP offers a highly customizable suite of data loss prevention tools that defend against data breaches and provides a set of predefined compliance reports. Using industry-standard regular expressions, FortiCWP can be configured for nearly any policy to meet data protection needs and provide tailored reports on DLP activities. For organizations that must meet compliance standards, FortiCWP offers predefined reports for standards including PCI, HIPPA, SOX, GDPR, ISO 27001, and NIST which allows organizations to generate compliance reports instantly for auditing teams, so policy violations can be identified remediated.

Threat Protection and Response

FortiCWP uses User Entity Behavior Analytics (UEBA) to look for suspicious or irregular user behavior. It also sends out alerts for malicious behavior. User and entity behavior analytics is a security process that monitors the normal actions of users. FortiCWP uses risk scoring techniques and advanced algorithms to detect anomalies over time.

Risk Assessment and Account Scores

FortiCWP's deep risk assessment and continuous analysis solution enables security teams to focus on the highest priority issues, take quick remediation as well as utilizing auto fixing option to effectively manage and address risk. Actionable alerts enable organizations to prioritize response based on the severity of issues. To help assess risks, FortiCWP generates a security risk score.

FortiGuard Integration for Advanced Threat Detection

FortiCWP automatically includes award-winning FortiGuard antivirus services to scan files stored in the cloud. This service is at no extra cost to FortiCWP subscribers.

Configuration Assessments and Compliance Reports

FortiCWP performs hundreds of IaaS configuration assessments across the organization's global IaaS deployment on AWS, Azure, and GCP. FortiCWP identifies risks associated with the unsecure provisioning and configuration of cloud resources. Using the information that is gathered by continuously evaluating existing cloud configurations, FortiCWP generates compliance reports that list gaps from regulation requirements of supported reports. FortiCWP provides out-of-the-box policies for standards such as PCI, HIPPA, SOX, GDPR, ISO 27001, and NIST.

Features and Benefits:


Independently Top-Rated

NSS Labs "Recommended" for sandbox-powered breach detection and breach prevention, and ICSA Labs certified for advanced threat defense

Improved Efficacy and Performance

Leverages two machine learning models that enhance static and dynamic malware analysis of zero-day threats

Accelerated Threat Investigation

Built-in MITRE ATT&CK matrix identifies a variety of malware techniques


Broad Integration

Extends zero-day threat detection to a next-generation firewall, web application firewall, secure email gateway, and endpoint protection platform

Automated Breach Protection

Speeds mitigation by sharing real-time updates to disrupt threats at the origin and subsequent immunization across the entire organization

Unified IT-OT-Zero-Day Threat Protection

Protects across both IT and OT environments and assets from malware


Use Cases:


Risk Management

Continuous configuration assessments and risk analysis presents actionable information enabling security teams to focus on the highest priority issues, take quick remediation actions, and automatically fix known configuration errors to manage and mitigate risk. Protect public clouds including: Amazon S3, Amazon Elastic Compute Cloud, Amazon EKS, IBM Identity and Access Manager roles, and more.

  • Reduce risk with central visibility and control in distributed/multi-cloud environments.
  • Prioritize vulnerabilities based on individual risk score.
Risk Management

Data Security

FortiCWP analyzes configurations, files, and documents in cloud storage services to identify and monitor insecure configurations, sensitive data, and malware. By drilling down to document profiles from generated alerts, customers can monitor and analyze sensitive data activity to investigate data leakage in their environment.

  • Identify sensitive data, assess data leakage, and discover misconfigurations across the cloud environment.
  • Assess risk by drilling down to document profiles from alerts to investigate data leakage and misconfigurations.
Data Security

Traffic Analysis and Investigation

Obtain comprehensive visibility into all network resource topologies. FortiCWP also identifies and monitors network traffic for attacks, with drill-down capabilities on resource profiles. It provides contextual understanding of the cloud environment, helping eliminate blind spots, reduce incident response time, and analyze incident impact to improve security posture.

Gain complete visibility and visualize Infrastructure-as-a-Service (IaaS) environments to:

  • Quickly implement effective control and security policies.
  • Protect resources against inside or outside threats in major public cloud infrastructures.
Traffic Analysis and Investigation

Threat Detection and Response

Continuously monitor/track all security activity, including configurations, user activity, traffic flow logs, and data storage in public cloud environments. Predefined policies detect any potential risk such as: malicious traffic, suspicious user activity, vulnerability configuration, and sensitive data leaks and malware.

  • Detect complex threats and user activity in public cloud environments.
  • Identify suspicious host/IP and provide details on violated policies.
  • Rapid response to identified threats based on contextual alerts.
Threat Detection and Response

Compliance

For organizations operating in a highly regulated industry, FortiCWP provides out-of-the-box policies for standards and mandates, and allows organizations to quickly generate compliance reports for auditing teams so they can identify policy violations and take necessary remedial actions.

  • Enhanced visibility and control maintains historical snapshots of public cloud environments.
  • Continuous monitoring of security and compliance assessment policies.
  • Comprehensive reporting to stay compliant and reduce risk.
Compliance Report
HIPPA

Screenshots:

FortiCWP continuously monitors and tracks all security components, including configurations, user activities, traffic flow logs, and data storage uses in public cloud environments. Combining with out-of-the-box predefined policies, FortiCWP detects potential risk factors such as malicious traffic, suspicious user activities, configurations that contain vulnerabilities, sensitive data transmission (potential data leakage), and malware infections.





Documentation:

Download the Fortinet FortiCWP Datasheet (.PDF)

It appears you don't have a PDF plugin for this browser. No biggie... you can click here to download the PDF file.

Pricing Notes:

Fortinet Products
Fortinet FortiCWP Container Guardian FortiCWP Container Guardian. Subscription per 4 container host/work nodes.
FortiCWP Container Guardian 1 Year FortiCWP Container Guardian. Subscription per 4 container host/work nodes.
#FC1-10-FCWPC-327-02-12
List Price: £2,755.20
Our Price: Request a Quote
FortiCWP Container Guardian 3 Year FortiCWP Container Guardian. Subscription per 4 container host/work nodes.
#FC1-10-FCWPC-327-02-36
List Price: £8,265.60
Our Price: Request a Quote
FortiCWP Container Guardian 5 Year FortiCWP Container Guardian. Subscription per 4 container host/work nodes.
#FC1-10-FCWPC-327-02-60
List Price: £13,776.00
Our Price: Request a Quote
Fortinet FortiCWP Workload Guardian FortiCWP Workload Guardian - Cloud workload protection. Subscription per 100 hosts/instances for all supported public clouds
FortiCWP Workload Guardian 1 Year FortiCWP Workload Guardian - Cloud workload protection. Subscription per 100 hosts/instances for all supported public clouds
#FC2-10-FCWPW-315-02-12
List Price: £13,776.00
Our Price: Request a Quote
FortiCWP Workload Guardian 3 Year FortiCWP Workload Guardian - Cloud workload protection. Subscription per 100 hosts/instances for all supported public clouds
#FC2-10-FCWPW-315-02-36
List Price: £41,328.00
Our Price: Request a Quote
FortiCWP Workload Guardian 5 Year FortiCWP Workload Guardian - Cloud workload protection. Subscription per 100 hosts/instances for all supported public clouds
#FC2-10-FCWPW-315-02-60
List Price: £68,880.00
Our Price: Request a Quote
Fortinet FortiCWP Storage Guardian FortiCWP Cloud Storage Protection, Basic - Virus scan. Subscription per 100GB data. Subscription requires FortiCWP Workload Guardian. Cannot be combined with FortiCWP Cloud Storage Protection, Advanced.
FortiCWP Storage Guardian 1 Year FortiCWP Cloud Storage Protection, Basic - Virus scan. Subscription per 100GB data. Subscription requires FortiCWP Workload Guardian. Cannot be combined with FortiCWP Cloud Storage Protection, Advanced.
#FC2-10-FCWPS-316-02-12
List Price: £51.66
Our Price: Request a Quote
FortiCWP Storage Guardian 3 Year FortiCWP Cloud Storage Protection, Basic - Virus scan. Subscription per 100GB data. Subscription requires FortiCWP Workload Guardian. Cannot be combined with FortiCWP Cloud Storage Protection, Advanced.
#FC2-10-FCWPS-316-02-36
List Price: £154.98
Our Price: Request a Quote
FortiCWP Storage Guardian 5 Year FortiCWP Cloud Storage Protection, Basic - Virus scan. Subscription per 100GB data. Subscription requires FortiCWP Workload Guardian. Cannot be combined with FortiCWP Cloud Storage Protection, Advanced.
#FC2-10-FCWPS-316-02-60
List Price: £258.30
Our Price: Request a Quote
Fortinet FortiCWP Storage Guardian FortiCWP Cloud Storage Protection, Basic - Virus scan. Subscription per 1TB data. Subscription requires FortiCWP Workload Guardian. Cannot be combined with FortiCWP Cloud Storage Protection, Advanced.
FortiCWP Storage Guardian 1 Year FortiCWP Cloud Storage Protection, Basic - Virus scan. Subscription per 1TB data. Subscription requires FortiCWP Workload Guardian. Cannot be combined with FortiCWP Cloud Storage Protection, Advanced.
#FC5-10-FCWPS-316-02-12
List Price: £516.60
Our Price: Request a Quote
FortiCWP Storage Guardian 3 Year FortiCWP Cloud Storage Protection, Basic - Virus scan. Subscription per 1TB data. Subscription requires FortiCWP Workload Guardian. Cannot be combined with FortiCWP Cloud Storage Protection, Advanced.
#FC5-10-FCWPS-316-02-36
List Price: £1,549.80
Our Price: Request a Quote
FortiCWP Storage Guardian 5 Year FortiCWP Cloud Storage Protection, Basic - Virus scan. Subscription per 1TB data. Subscription requires FortiCWP Workload Guardian. Cannot be combined with FortiCWP Cloud Storage Protection, Advanced.
#FC5-10-FCWPS-316-02-60
List Price: £2,583.00
Our Price: Request a Quote
Fortinet FortiCWP Storage Guardian FortiCWP Cloud Storage Protection, Advanced (Basic plus DLP scan) - Subscription per 100GB data. Subscription requires FortiCWP Workload Guardian. Cannot be combined with FortiCWP Cloud Storage Protection, Basic.
FortiCWP Storage Guardian 1 Year FortiCWP Cloud Storage Protection, Advanced (Basic plus DLP scan) - Subscription per 100GB data. Subscription requires FortiCWP Workload Guardian. Cannot be combined with FortiCWP Cloud Storage Protection, Basic.
#FC2-10-FCWPS-317-02-12
List Price: £94.71
Our Price: Request a Quote
FortiCWP Storage Guardian 3 Year FortiCWP Cloud Storage Protection, Advanced (Basic plus DLP scan) - Subscription per 100GB data. Subscription requires FortiCWP Workload Guardian. Cannot be combined with FortiCWP Cloud Storage Protection, Basic.
#FC2-10-FCWPS-317-02-36
List Price: £284.13
Our Price: Request a Quote
FortiCWP Storage Guardian 5 Year FortiCWP Cloud Storage Protection, Advanced (Basic plus DLP scan) - Subscription per 100GB data. Subscription requires FortiCWP Workload Guardian. Cannot be combined with FortiCWP Cloud Storage Protection, Basic.
#FC2-10-FCWPS-317-02-60
List Price: £473.55
Our Price: Request a Quote
Fortinet FortiCWP Storage Guardian FortiCWP Cloud Storage Protection, Advanced (Basic plus DLP scan) - Subscription per 1TB data. Subscription requires FortiCWP Workload Guardian. Cannot be combined with FortiCWP Cloud Storage Protection, Basic.
FortiCWP Storage Guardian 1 Year FortiCWP Cloud Storage Protection, Advanced (Basic plus DLP scan) - Subscription per 1TB data. Subscription requires FortiCWP Workload Guardian. Cannot be combined with FortiCWP Cloud Storage Protection, Basic.
#FC5-10-FCWPS-317-02-12
List Price: £947.10
Our Price: Request a Quote
FortiCWP Storage Guardian 3 Year FortiCWP Cloud Storage Protection, Advanced (Basic plus DLP scan) - Subscription per 1TB data. Subscription requires FortiCWP Workload Guardian. Cannot be combined with FortiCWP Cloud Storage Protection, Basic.
#FC5-10-FCWPS-317-02-36
List Price: £2,841.30
Our Price: Request a Quote
FortiCWP Storage Guardian 5 Year FortiCWP Cloud Storage Protection, Advanced (Basic plus DLP scan) - Subscription per 1TB data. Subscription requires FortiCWP Workload Guardian. Cannot be combined with FortiCWP Cloud Storage Protection, Basic.
#FC5-10-FCWPS-317-02-60
List Price: £4,735.50
Our Price: Request a Quote